Analysis

  • max time kernel
    32s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-11-2020 16:08

General

  • Target

    0530c72ac087e821a13fd9173565dfe8.exe

  • Size

    28KB

  • MD5

    0530c72ac087e821a13fd9173565dfe8

  • SHA1

    a5a8ff2ee22dce4ec4d2d5674c29dc2483fb418e

  • SHA256

    d3f2094ff947212a812af1a551b602d9056843ae7f3bdf5f95c90e0590f9fb0a

  • SHA512

    72993dca21a351a1b7cfdf99cbf914ca0fe71437f250722f36c5da15ec8e80fca14143273fa5550fcc7ddf115d9b5749462ba304ba0f0faa441dd4901d917696

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

special X

C2

sandshoe.myfirewall.org:2054

sandshoe.myfirewall.org:4000

Mutex

C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core Payload 3 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0530c72ac087e821a13fd9173565dfe8.exe
    "C:\Users\Admin\AppData\Local\Temp\0530c72ac087e821a13fd9173565dfe8.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\timeout.exe
      timeout 5
      2⤵
      • Delays execution with timeout.exe
      PID:1976
    • C:\Users\Admin\AppData\Local\Temp\0530c72ac087e821a13fd9173565dfe8.exe
      "C:\Users\Admin\AppData\Local\Temp\0530c72ac087e821a13fd9173565dfe8.exe"
      2⤵
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:652
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\0530c72ac087e821a13fd9173565dfe8.exe
        3⤵
        • Adds policy Run key to start application
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          /stext "C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo0.txt"
          4⤵
            PID:632
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo0.txt"
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:760
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            /stext "C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo1.txt"
            4⤵
              PID:616
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              /stext "C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo2.txt"
              4⤵
                PID:864
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                /stext "C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo3.txt"
                4⤵
                  PID:1708
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  /stext "C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo3.txt"
                  4⤵
                    PID:1396
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    /stext "C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo4.txt"
                    4⤵
                      PID:1996
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 1524
                  2⤵
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:728

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Modify Registry

              6
              T1112

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo2.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • C:\Users\Admin\AppData\Roaming\C7H2A8R6-A3X1-J1N8-N887-L0I1C4O6U0D4\udaeflteo4.txt
                MD5

                f3b25701fe362ec84616a93a45ce9998

                SHA1

                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                SHA256

                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                SHA512

                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

              • memory/616-26-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/616-27-0x0000000000411654-mapping.dmp
              • memory/616-28-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/632-19-0x0000000000423BC0-mapping.dmp
              • memory/644-4-0x0000000000310000-0x000000000038B000-memory.dmp
                Filesize

                492KB

              • memory/644-0-0x0000000074390000-0x0000000074A7E000-memory.dmp
                Filesize

                6.9MB

              • memory/644-1-0x0000000000850000-0x0000000000851000-memory.dmp
                Filesize

                4KB

              • memory/652-6-0x00000000004010B8-mapping.dmp
              • memory/652-5-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/652-24-0x0000000002830000-0x0000000002834000-memory.dmp
                Filesize

                16KB

              • memory/652-22-0x0000000000180000-0x0000000000184000-memory.dmp
                Filesize

                16KB

              • memory/728-16-0x0000000001EF0000-0x0000000001F01000-memory.dmp
                Filesize

                68KB

              • memory/728-17-0x0000000002800000-0x0000000002811000-memory.dmp
                Filesize

                68KB

              • memory/728-11-0x0000000000000000-mapping.dmp
              • memory/760-21-0x0000000000423BC0-mapping.dmp
              • memory/760-23-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/760-20-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/760-25-0x0000000000400000-0x0000000000426000-memory.dmp
                Filesize

                152KB

              • memory/864-29-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/864-31-0x0000000000400000-0x0000000000459000-memory.dmp
                Filesize

                356KB

              • memory/864-30-0x0000000000442F04-mapping.dmp
              • memory/1248-13-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/1248-12-0x0000000000401364-mapping.dmp
              • memory/1248-10-0x0000000000400000-0x0000000000443000-memory.dmp
                Filesize

                268KB

              • memory/1396-37-0x0000000000413750-mapping.dmp
              • memory/1396-36-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/1396-38-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/1396-39-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/1708-35-0x0000000000413750-mapping.dmp
              • memory/1860-32-0x000007FEF7300000-0x000007FEF757A000-memory.dmp
                Filesize

                2.5MB

              • memory/1976-3-0x0000000000000000-mapping.dmp
              • memory/1996-40-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB

              • memory/1996-41-0x000000000040C2A8-mapping.dmp
              • memory/1996-42-0x0000000000400000-0x0000000000415000-memory.dmp
                Filesize

                84KB